A flaw was found in samba 4.0.0 before samba 4.9.15 and samba 4.10.x before 4.10.10. An attacker can crash AD DC LDAP server via dirsync resulting in denial of service. Privilege escalation is not possible with this issue.
Published 2019-11-06 10:15:11
Updated 2023-09-14 17:15:11
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Gain privilegeDenial of service

Threat overview for CVE-2019-14847

Top countries where our scanners detected CVE-2019-14847
Top open port discovered on systems with this issue 445
IPs affected by CVE-2019-14847 140,227
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-14847!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-14847

Probability of exploitation activity in the next 30 days: 0.34%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 68 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-14847

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.0
MEDIUM AV:N/AC:L/Au:S/C:N/I:N/A:P
8.0
2.9
NIST
4.9
MEDIUM CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
1.2
3.6
Red Hat, Inc.
4.9
MEDIUM CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
1.2
3.6
NIST

CWE ids for CVE-2019-14847

  • A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.
    Assigned by:
    • nvd@nist.gov (Primary)
    • secalert@redhat.com (Secondary)

References for CVE-2019-14847

Products affected by CVE-2019-14847

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!